CentOS 8 : thunderbird (CESA-2021:3155)

high Nessus Plugin ID 152576

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2021:3155 advisory.

- Mozilla: Uninitialized memory in a canvas object could have led to memory corruption (CVE-2021-29980)

- Mozilla: Incorrect instruction reordering during JIT optimization (CVE-2021-29984)

- Mozilla: Use-after-free media channels (CVE-2021-29985)

- Mozilla: Race condition when resolving DNS names could have led to memory corruption (CVE-2021-29986)

- Mozilla: Memory corruption as a result of incorrect style treatment (CVE-2021-29988)

- Mozilla: Memory safety bugs fixed in Thunderbird 78.13 (CVE-2021-29989)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird package.

See Also

https://access.redhat.com/errata/RHSA-2021:3155

Plugin Details

Severity: High

ID: 152576

File Name: centos8_RHSA-2021-3155.nasl

Version: 1.5

Type: local

Agent: unix

Published: 8/16/2021

Updated: 12/4/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-29989

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:thunderbird

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/16/2021

Vulnerability Publication Date: 8/10/2021

Reference Information

CVE: CVE-2021-29980, CVE-2021-29984, CVE-2021-29985, CVE-2021-29986, CVE-2021-29988, CVE-2021-29989

IAVA: 2021-A-0366-S

RHSA: 2021:3155